• Title/Summary/Keyword: Contents Authentication

Search Result 262, Processing Time 0.127 seconds

Digital Contents Protection Without Server Authentication Using Smart Cards (스마트 카드를 이용한 서버 인증이 필요 없는 디지털 콘텐츠 보호 기법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3C
    • /
    • pp.133-139
    • /
    • 2011
  • Nowadays, it is considered as an important task to protect digital contents from illegal use and reproduction. In many cases, there are secure servers to authenticate the allowed users and the user authentication process is performed by communication between the servers and users. However, if the number of users and contents are increased, the servers should treat a large amount of authentication loads and the authentication cost will be considerably increased. Moreover, this scheme is not adequate for some players in which only a limited function of communication is deployed. In order to solve this problem, this paper proposes an authentication method which can certificate both the digital contents and players, and prevent illegal reproduction without the certification server. The proposed scheme is secure in the replay attack, the man in the middle attack, and data substitution attack.

Authentication & Accounting Mechanism on IEEE802.1x with Mobile Phone

  • Lee, Hyung-Woo;Cho, Kwang-Moon
    • International Journal of Contents
    • /
    • v.2 no.4
    • /
    • pp.12-18
    • /
    • 2006
  • The number of wireless public network user is increasing rapidly. Security problem for user authentication has been increased on existing wireless network such as IEEE802.11 based Wireless LAN. As a solution, IEEE802.1x (EAP-MD5, EAP-TLS, EAP-TTLS), X.509, protocol or security system was suggested as a new disposal plan on this problem. In this study, we overview main problem on existing EAP-MD5 authentication mechanism on Wireless LAN and propose a SMS(Short Message Service) based secure authentication and accounting mechanism for providing security enhanced wireless network transactions.

  • PDF

The Authentication Structure Based Mobile PKI (모바일 PKI 기반한 인증 구조)

  • 김미혜;서세영
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.1
    • /
    • pp.67-75
    • /
    • 2004
  • In this paper, we design an authentication model based mobile PKI (Public Key Infrastructure). The authentication mood consists of Root-CA Home-network agent and Foreign-network agent. CA will going to gave the delegation ticket to Home-Agent or Foreign-Agent when they request. The authentication mode information security is various characteristic more then high speed, mobile network and low cost more then previous structure of assure information security.

  • PDF

Block-based Image Authentication Algorithm using Differential Histogram-based Reversible Watermarking (차이값 히스토그램 기반 가역 워터마킹을 이용한 블록 단위 영상 인증 알고리즘)

  • Yeo, Dong-Gyu;Lee, Hae-Yeoun
    • The KIPS Transactions:PartB
    • /
    • v.18B no.6
    • /
    • pp.355-364
    • /
    • 2011
  • In most applications requiring high-confidential images, reversible watermarking is an effective way to ensure the integrity of images. Many watermarking researches which have been adapted to authenticate contents cannot recover the original image after authentication. However, reversible watermarking inserts the watermark signal into digital contents in such a way that the original contents can be restored without any quality loss while preserving visual quality. To detect malicious tampering, this paper presents a new block-based image authentication algorithm using differential histogram-based reversible watermarking. To generate an authentication code, the DCT-based authentication feature from each image block is extracted and combined with user-specific code. Then, the authentication code is embedded into image itself with reversible watermarking. The image can be authenticated by comparing the extracted code and the newly generated code and restored into the original image. Through experiments using multiple images, we prove that the presented algorithm has achieved over 97% authentication rate with high visual quality and complete reversibility.

Design and Implementation of User Authentication System Using USIM Information (USIM 정보를 이용한 사용자 인증 방안 설계 및 구현)

  • Lee, Jin-Woo;Kim, Seon-Joo;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.7
    • /
    • pp.571-578
    • /
    • 2017
  • In order to approach information system through smart device and pc, user has to authenticate him or herself via user authentication. At that time when user tries reaching the system, well-used user authentication technologies are ID/PW base, OTP, certificate, security card, fingerprint, etc. The ID/PWbased method is familiar to users, however, it is vulnerable to brute force cracking, keylogging, dictionary attack. so as to protect these attacks, user has to change the passwords periodically as per password combination instructions. In this paper, we designed and implemented a user authentication system using smartphone's USIM without using password while enhancing security than existing ID / PW based authentication technology.

A Study of Automatically Authentication System for Virtual Resource Organization on Grid (그리드상의 가상 자원 조직에 대한 자동 인증 시스템 연구)

  • 최병선;이원구;이재광
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.05a
    • /
    • pp.301-306
    • /
    • 2004
  • The Grid VO(Virtual Organization) is temporary VO where gather indivisual, authority, or system resource, differ from previous VO concept that controled by internal principal and policy set. It have many problems in case of indivisuals, authorities, or system resources that became member\ulcorner of some Grid VO at same time and combination followed changing condition of system resource for building Grid VO. This paper propose lightweighted Grid VO authentication system based on XML security to solve the authentication of the problems occuring in building Grid VO. In this paper, Grid VO authentication system is including Grid VO authentication module that is intermediate management system in PH to previous authentication service structure and provide effective authentication service to Grid VO.

  • PDF

A Study on Multibiometrics derived from Calling Activity Context using Smartphone for Implicit User Authentication System

  • Negara, Ali Fahmi Perwira;Yeom, Jaekeun;Choi, Deokjai
    • International Journal of Contents
    • /
    • v.9 no.2
    • /
    • pp.14-21
    • /
    • 2013
  • Current smartphone authentication systems are deemed inconvenient and difficult for users on remembering their password as well as privacy issues on stolen or forged biometrics. New authentication system is demanded to be implicit to users with very minimum user involvement being. This idea aims towards a future model of authentication system for smartphones users without users realizing them being authenticated. We use the most frequent activity that users carry out with their smartphone, which is the calling activity. We derive two basics related interactions that are first factor being arm's flex (AF) action to pick a phone to be near ones' ears and then once getting near ear using second factor from ear shape image. Here, we combine behavior biometrics from AF in first factor and physical biometrics from ear image in second factor. Our study shows our dual-factor authentication system does not require explicit user interaction thereby improving convenience and alleviating burden from users from persistent necessity to remember password. These findings will augment development of novel implicit authentication system being transparent, easier, and unobtrusive for users.

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.6
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

A Study on Convenient Move of Digital Contents Between Devices Using RFID in Home Network (홈 네트워크에서 RFID를 이용한 디바이스 간 디지털 콘텐츠 이동에 관한 연구)

  • Kim, Eun-Hwan;Jung, Yong-Hoon;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.351-357
    • /
    • 2009
  • Home network is a network composed of devices in home and is being expanded by evolving devices. Also, The number of digital contents in home network has been increasing steadily. But it is difficult to continually protect the rights of digital contents due to lack of interoperability among contents devices. Besides, a license has to be re-issued by DRM sever for contents transfer between devices. Thus, this paper proposes framework which can freely transfer and contents to another device through mutual device authentication and a system that can decrease overload of license management of the DRM sever and that enable device outside home network to use contents through user authentication.

User Authentication System Using USB Device Information (USB 장치 정보를 이용한 사용자 인증방안)

  • Lee, Jin-Hae;Jo, In-June;Kim, Seon-Joo
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.7
    • /
    • pp.276-282
    • /
    • 2017
  • Password-based authentication is vulnerable because of its low cost and convenience, but it is still widely used. In order to increase the security of the password-based user authentication method, the password is changed frequently, and it is recommended to use a combination of numbers, alphabets and special characters when generating the password. However, it is difficult for users to remember passwords that are difficult to create and it is not easy to change passwords periodically. Therefore, in this paper, we implemented a user authentication system that does not require a password by using the USB memory that is commonly used. Authentication data used for authentication is protected by USB data stored in USB memory using USB device information to improve security. Also, the authentication data is one-time and reusable.Based on this, it is possible to have the same security as the password authentication system and the security level such as certificate or fingerprint recognition.